Remove 2012 Remove Azure Remove Windows
article thumbnail

October 2023 Patch Tuesday

Ivanti

The lineup from Microsoft includes Windows, Office 365, SQL Server, Exchange Server and multiple Azure components. Along with the large lineup of fixes, October also marks the end-of-life for Windows Server 2012 and 2012 R2. The vulnerability has been resolved in the Windows OS and in Visual Studio,Net and ASP.Net.

article thumbnail

November 2023 Patch Tuesday

Ivanti

This month is also the first patch cycle for Server 2012 and 2012 R2 extended support (ESU). Products affected include Windows OS, Office 365,Net, ASP.NET, Azure DevOps Server, Visual Studio, Exchange Server and SQL Server. Microsoft Server 2012 and 2012 R2 officially reached their end-of-life in October.

Windows 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Microsoft’s October 2023 Patch Tuesday Addresses 103 CVEs (CVE-2023-36563, CVE-2023-41763)

Tenable

Critical CVE-2023-35349 | Microsoft Message Queuing Remote Code Execution Vulnerability CVE-2023-35349 is a RCE vulnerability in the Microsoft Message Queuing (MSMQ) component of Windows operating systems that was assigned a CVSSv3 score of 9.8 and rated critical. and rated as important.

Windows 120
article thumbnail

What Does End of Life for Windows 7 and Windows Server 2008 Mean for Me?

Kaseya

Windows 7 and Windows Server 2008/R2 are reaching their end of life (EOL) in less than six months. It means that if you keep using Windows 7 and/or Windows Server 2008/R2, you will be at a huge risk of being exploited by cybercriminals if new vulnerabilities are disclosed. The Repercussions of Continued Use of Windows 7.

Windows 15
article thumbnail

August Patch Tuesday 2022

Ivanti

on Windows 8.1 Windows Operating System. Azure Sphere, Site Recovery, Real Time OS and Batch Node Agent.NET Core. Microsoft has resolved a remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT) ( CVE-2022-34713 ), which has been publicly disclosed and observed in attacks in the wild.

Windows 98
article thumbnail

Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (SIGRed)

Tenable

Microsoft addresses 123 CVEs, including CVE-2020-1350, a wormable remote code execution vulnerability in Windows DNS Server dubbed “SIGRed.”. Included this month is a highly critical remote code execution (RCE) vulnerability in Windows DNS Server (CVE-2020-1350). CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability.

Windows 82
article thumbnail

April Patch Tuesday 2021

Ivanti

Microsoft has released updates for the Windows OS, Office and O365, Exchange Server, Edge (Chromium), Visual Studio, Azure DevOps, Azure AD Web Sign-in, Azure Sphere, and many other components. Publicly Disclosed: A vulnerability exists in Windows Installer that could allow for Information Disclosure CVE-2021-28437.

Windows 98